Certificate of Cloud Security Knowledge (CCSK) Learning Path

Exploring the six domains of the CSA CCSK.

4 hours, 29 minutes

Quick facts

About this learning path

  • courses

    100% online

  • Duration

    4 hours, 29 minutes

  • Assessment

    questions

About Certificate of Cloud Security Knowledge (CCSK)

The CSA CCSK exam covers six domains: cloud computing fundamentals, data security, infrastructure security, application security, managing cloud security and cloud security operations. This learning path will cover each in depth.

 

Syllabus

CSA CCSK Practice Exam

Assessment - 75 questions

Domain 1: Cloud computing concepts & architecture

Course - 00:18:00

In this course, we will begin by reviewing the material you need to know in Domain 1: Cloud computing concepts and architecture. We'll cover the basics of cloud computing, deployment and logical models.
Domain 2: Governance & enterprise risk management

Course - 00:21:00

We will review the various governance frameworks you should keep in mind when choosing a cloud provider. We will also review how a service and deployment model may have varying effects in your environment.
Domain 3: Legal issues, contracts & electronic delivery

Course - 00:14:00

In this course, we'll learn about the various legal frameworks that govern cloud providers. We'll also learn about cloud contracts and the electronic discovery process for cloud data.
Domain 4: Compliance & audit management

Course - 00:14:00

In this course, we'll dive into compliance as it pertains to cloud providers. Audits are an important part of compliance, and we'll discuss how to manage them.
Domain 5: Information governance

Course - 00:14:00

Here, we will focus on the governance domains and what you can expect of this topic on the exam. We will also dive into the phases of the data security life cycle and its importance.
Domain 6: Management plane & business continuity

Course - 00:07:00

In this course, we will review the business continuity and disaster recovery (BC/DR) activities and situations you will have to think through for your organization and for this exam. We will also touch on management plane security.
Domain 7: Infrastructure security

Course - 00:25:00

In this course, we dive into infrastructure security in the cloud. We will review network virtualization, microsegmentation, hybrid cloud, compute and workload security and immutable workloads.
Domain 8: Virtualization & containers

Course - 00:25:00

In this course, we will focus on the different aspects of virtualization and containers. We'll discuss what you need to focus on for the exam as well as what you will need to know for a role in cloud security.
Domain 9: Incident response

Course - 00:13:00

In this course, we will focus on incident response and how this function of security changes in the cloud.
Domain 10: Application security

Course - 00:20:00

In this course, we will focus on application security and how this function of security changes in the cloud. We'll also discuss the effects of the cloud on application design and SDLC.
Domain 11: Data security & encryption

Course - 00:21:00

In this course, we will focus on data security and encryption and how this function of security changes in the cloud. We'll dive deeper into cloud data, including its storage and migrations.
Domain 12: Identity, entitlement & access management

Course - 00:17:00

In this course, we will focus on IAM and how this function of security changes in the cloud. We'll also discuss authentication, user management and credentialing.
Domain 13: Security-as-a-Service

Course - 00:09:00

In this course, we will review what Security-as-a-Service is and what you need to know for the exam. We'll discuss the different categories, benefits and drawbacks of each.
Domain 14: Related technologies

Course - 00:10:00

In this course, we will focus on cloud-related technologies. These include Big Data, Internet of Things, mobile and serverless computing.
Additional CCSK Resources

Course - 00:03:00

Meet the author

Joseph South

Joe South has been working in cybersecurity for over six years and has worked at companies of all sizes across multiple industries. Joe is currently in a role where he is empowered to introduce new and innovative solutions to increase the security posture of his organization. He enjoys teaching others what he's learned and is the creator of a blog where he helps others get into cybersecurity and build a successful career. He also provides in-depth reviews of his certifications and shares tips to successfully pass the exams.

Joe started his career on the help desk of his college where he fell in love with IT. Eager to learn more, he earned his Security+ certification and began a career in cybersecurity. He started in vulnerability management, where he worked to secure applications that served military and Department of Defense clients. He later expanded his skillset by diving into complex identity and access management (IAM) toolsets where he designed solutions for Fortune 500 companies across HIPAA, PCI and financial industries. He also architected solutions for companies to move into AWS, Azure and GCP while maintaining or increasing their security posture. Joe has his CCSP, AWS Security Specialty and AWS CCP certification, among others.

The details

Learning path insights

How to claim CPEs

Should you complete this learning path, you’ll be able to download a certificate of completion. Use this to claim your CPEs or CPUs.

Associated NICE Work Roles

All Infosec training maps directly to the NICE Workforce Framework for Cybersecurity to guide you from beginner to expert across 52 Work Roles.

  • All-Source Analyst
  • Mission Assessment Specialist
  • Exploitation Analyst

No software. No set up. Unlimited access.

Skip the server racks and spin up a realistic environment with one click. Infosec Skills cyber ranges require no additional software, hardware or server space so your team can spend less time configuring environments and more time learning. Unlimited cyber range access is included in every Infosec Skills subscription so your team can skill up however they learn best.

Unlock 7 days of free training

  • 1,400+ hands-on courses and labs
  • Certification practice exams
  • Skill assessments

Plans & pricing

Infosec Skills Personal

$299 / year

  • 190+ role-guided learning paths (e.g., Ethical Hacking, Threat Hunting)
  • 100s of hands-on labs in cloud-hosted cyber ranges
  • Custom certification practice exams (e.g., CISSP, Security+)
  • Skill assessments
  • Infosec peer community support

Infosec Skills Teams

$799 per license / year

  • Team administration and reporting
  • Dedicated client success manager
  • Single sign-on (SSO)
    Easily authenticate and manage your learners by connecting to any identity provider that supports the SAML 2.0 standard.
  • Integrations via API
    Retrieve training performance and engagement metrics and integrate learner data into your existing LMS or HRS.
  • 190+ role-guided learning paths and assessments (e.g., Incident Response)
  • 100s of hands-on labs in cloud-hosted cyber ranges
  • Create and assign custom learning paths
  • Custom certification practice exams (e.g., CISSP, CISA)
  • Optional upgrade: Guarantee team certification with live boot camps

Learn about scholarships and financing with

Affirm logo